dw2-ranges-psym-warning.exp 3.8 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141
  1. # Copyright 2021-2022 Free Software Foundation, Inc.
  2. # This program is free software; you can redistribute it and/or modify
  3. # it under the terms of the GNU General Public License as published by
  4. # the Free Software Foundation; either version 3 of the License, or
  5. # (at your option) any later version.
  6. #
  7. # This program is distributed in the hope that it will be useful,
  8. # but WITHOUT ANY WARRANTY; without even the implied warranty of
  9. # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  10. # GNU General Public License for more details.
  11. #
  12. # You should have received a copy of the GNU General Public License
  13. # along with this program. If not, see <http://www.gnu.org/licenses/>.
  14. load_lib dwarf.exp
  15. # Check psymtabs addrmaps generated from DW_AT_ranges of functions.
  16. # This test can only be run on targets which support DWARF-2 and use gas.
  17. if {![dwarf2_support]} {
  18. unsupported "dwarf2 support required for this test"
  19. return 0
  20. }
  21. standard_testfile -main.c .c -dw.S
  22. # We need to know the size of integer and address types in order to
  23. # write some of the debugging info we'd like to generate.
  24. #
  25. # For that, we ask GDB by debugging our test program. Any program
  26. # would do, but since we already have it specifically for this
  27. # testcase, might as well use that.
  28. if { [prepare_for_testing "failed to prepare" ${testfile} \
  29. [list ${srcfile} ${srcfile2}]] } {
  30. return -1
  31. }
  32. set asm_file [standard_output_file $srcfile3]
  33. Dwarf::assemble $asm_file {
  34. global srcdir subdir srcfile srcfile2
  35. declare_labels integer_label func_ranges_label
  36. set int_size [get_sizeof "int" 4]
  37. # Find start address and length for our functions.
  38. set sources [list ${srcdir}/${subdir}/$srcfile ${srcdir}/${subdir}/$srcfile2]
  39. lassign [function_range foo $sources] \
  40. foo_start foo_len
  41. set foo_end "$foo_start + $foo_len"
  42. lassign [function_range foo_low $sources] \
  43. foo_low_start foo_low_len
  44. set foo_low_end "$foo_low_start + $foo_low_len"
  45. lassign [function_range bar $sources] \
  46. bar_start bar_len
  47. set bar_end "$bar_start + $bar_len"
  48. lassign [function_range baz $sources] \
  49. baz_start baz_len
  50. set baz_end "$baz_start + $baz_len"
  51. cu {} {
  52. compile_unit {
  53. {language @DW_LANG_C}
  54. {name dw-ranges-psym.c}
  55. {low_pc 0 addr}
  56. } {
  57. integer_label: DW_TAG_base_type {
  58. {DW_AT_byte_size $int_size DW_FORM_sdata}
  59. {DW_AT_encoding @DW_ATE_signed}
  60. {DW_AT_name integer}
  61. }
  62. subprogram {
  63. {external 1 flag}
  64. {name foo}
  65. {ranges ${func_ranges_label} DW_FORM_sec_offset}
  66. }
  67. subprogram {
  68. {external 1 flag}
  69. {name bar}
  70. {low_pc $bar_start addr}
  71. {high_pc $bar_len DW_FORM_data4}
  72. }
  73. subprogram {
  74. {external 1 flag}
  75. {name baz}
  76. {low_pc $baz_start addr}
  77. {high_pc $baz_len DW_FORM_data4}
  78. }
  79. }
  80. }
  81. # Generate ranges data. Create a hole at $foo_low_start + 1" .. $foo_low_end.
  82. ranges {is_64 [is_64_target]} {
  83. func_ranges_label: sequence {
  84. range $foo_start $foo_end
  85. range $foo_low_start "$foo_low_start + 1"
  86. #range "$foo_low_start + 1" $foo_low_end
  87. }
  88. }
  89. }
  90. if { [build_executable "failed to prepare" ${testfile} \
  91. [list $srcfile $srcfile2 $asm_file] {nodebug}] } {
  92. return -1
  93. }
  94. clean_restart
  95. gdb_load_no_complaints $binfile
  96. if ![runto_main] {
  97. return -1
  98. }
  99. # Generate backtrace from baz, that visits the hole in the addrmap. If
  100. # the hole is there in the symbol table, but not the partial symbol table,
  101. # we run into:
  102. # (gdb) bt
  103. # warning: (Internal error: pc 0x555555554619 in read in psymtab, \
  104. # but not in symtab.)
  105. # ...
  106. # (gdb)
  107. gdb_test "break baz" \
  108. "Breakpoint.*at.*"
  109. gdb_test "continue"
  110. set re "warning: \\(Internal error: pc $hex in read in psymtab, but not in symtab\\.\\)"
  111. gdb_test_multiple "bt" "" {
  112. -re -wrap "$re.*" {
  113. fail $gdb_test_name
  114. }
  115. -re -wrap "" {
  116. pass $gdb_test_name
  117. }
  118. }